Analysis

  • max time kernel
    173s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:32

General

  • Target

    8ba7bd07b36c9c9d1471394d1ebb015b7c0406f4855be4d7bd6bef9b33a51a58.exe

  • Size

    1.6MB

  • MD5

    5696422d038eafa8c4b12adf87f35b62

  • SHA1

    4c42aeb7bc37ffc2b0672acd0335d83769015706

  • SHA256

    8ba7bd07b36c9c9d1471394d1ebb015b7c0406f4855be4d7bd6bef9b33a51a58

  • SHA512

    762b083f62374f2bf9ae094303dc8fbcba4d5798c836e31e15c18e33b7d760d2bddc44101991276269b7b9023ac30ec118ef795cd2ed96650f6a0159ad3fa66e

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ba7bd07b36c9c9d1471394d1ebb015b7c0406f4855be4d7bd6bef9b33a51a58.exe
    "C:\Users\Admin\AppData\Local\Temp\8ba7bd07b36c9c9d1471394d1ebb015b7c0406f4855be4d7bd6bef9b33a51a58.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Users\Admin\AppData\Local\Temp\8ba7bd07b36c9c9d1471394d1ebb015b7c0406f4855be4d7bd6bef9b33a51a58.exe
      "C:\Users\Admin\AppData\Local\Temp\8ba7bd07b36c9c9d1471394d1ebb015b7c0406f4855be4d7bd6bef9b33a51a58.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2232-132-0x0000000000000000-mapping.dmp
  • memory/2232-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2232-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2232-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2232-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2232-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB